tprouty/samba.git
16 years agor13947: Use tabs instead of spaces for indention.
Lars Müller [Tue, 7 Mar 2006 15:27:35 +0000 (15:27 +0000)]
r13947: Use tabs instead of spaces for indention.

16 years agor13946: Link pam_smbpass with the required object files. Fix bug #3565.
Lars Müller [Tue, 7 Mar 2006 15:25:10 +0000 (15:25 +0000)]
r13946: Link pam_smbpass with the required object files.  Fix bug #3565.

16 years agor13945: Move display_sec.c to lib/ (as suggested by Volker).
Günther Deschner [Tue, 7 Mar 2006 15:17:01 +0000 (15:17 +0000)]
r13945: Move display_sec.c to lib/ (as suggested by Volker).

Guenther

16 years agor13916: Fix Coverity bug #29. Looks like my code. I wonder how much there is still
Volker Lendecke [Tue, 7 Mar 2006 09:09:13 +0000 (09:09 +0000)]
r13916: Fix Coverity bug #29. Looks like my code. I wonder how much there is still
lurking...

Volker

16 years agor13915: Fixed a very interesting class of realloc() bugs found by Coverity.
Jeremy Allison [Tue, 7 Mar 2006 06:31:04 +0000 (06:31 +0000)]
r13915: Fixed a very interesting class of realloc() bugs found by Coverity.
realloc can return NULL in one of two cases - (1) the realloc failed,
(2) realloc succeeded but the new size requested was zero, in which
case this is identical to a free() call.

The error paths dealing with these two cases should be different,
but mostly weren't. Secondly the standard idiom for dealing with
realloc when you know the new size is non-zero is the following :

 tmp = realloc(p, size);
 if (!tmp) {
    SAFE_FREE(p);
    return error;
 } else {
    p = tmp;
 }

However, there were *many* *many* places in Samba where we were
using the old (broken) idiom of :

 p = realloc(p, size)
 if (!p) {
    return error;
 }

which will leak the memory pointed to by p on realloc fail.

This commit (hopefully) fixes all these cases by moving to
a standard idiom of :

 p = SMB_REALLOC(p, size)
 if (!p) {
    return error;
 }

Where if the realloc returns null due to the realloc failing
or size == 0 we *guarentee* that the storage pointed to by p
has been freed. This allows me to remove a lot of code that
was dealing with the standard (more verbose) method that required
a tmp pointer. This is almost always what you want. When a
realloc fails you never usually want the old memory, you
want to free it and get into your error processing asap.

For the 11 remaining cases where we really do need to keep the
old pointer I have invented the new macro SMB_REALLOC_KEEP_OLD_ON_ERROR,
which can be used as follows :

 tmp = SMB_REALLOC_KEEP_OLD_ON_ERROR(p, size);
 if (!tmp) {
    SAFE_FREE(p);
    return error;
 } else {
    p = tmp;
 }

SMB_REALLOC_KEEP_OLD_ON_ERROR guarentees never to free the
pointer p, even on size == 0 or realloc fail. All this is
done by a hidden extra argument to Realloc(), BOOL free_old_on_error
which is set appropriately by the SMB_REALLOC and SMB_REALLOC_KEEP_OLD_ON_ERROR
macros (and their array counterparts).

It remains to be seen what this will do to our Coverity bug count :-).

Jeremy.

16 years agor13914: Fix Coverity bug #151.
Volker Lendecke [Tue, 7 Mar 2006 06:22:35 +0000 (06:22 +0000)]
r13914: Fix Coverity bug #151.

I think this is actually a false warning, but as I've seen it with high gcc
warning levels, lets fix it :-)

Volker

16 years agor13895: As agreed upon with gd on the phone, remove WBFLAG_PAM_CONTACT_TRUSTDOM....
Volker Lendecke [Mon, 6 Mar 2006 20:18:18 +0000 (20:18 +0000)]
r13895: As agreed upon with gd on the phone, remove WBFLAG_PAM_CONTACT_TRUSTDOM. This
can not work for NTLM auth, where we only have a workstation account for our
own domain. For the PAM Kerberos login we need to find a better way to do
this, probably using Dsr_GetDCName and some winbind-crafted krb5.conf.

Volker

16 years agor13893: Fix for Coverity issue CID #164. The first one that I don't
Jeremy Allison [Mon, 6 Mar 2006 20:16:51 +0000 (20:16 +0000)]
r13893: Fix for Coverity issue CID #164. The first one that I don't
think is a direct bug, but some code that needs clarification :-).
Jeremy.

16 years agor13892: Doh ! My bugfix had a bug :-). Spotted by Willi Mann <willi@wm1.at>,
Jeremy Allison [Mon, 6 Mar 2006 20:05:20 +0000 (20:05 +0000)]
r13892: Doh ! My bugfix had a bug :-). Spotted by  Willi Mann <willi@wm1.at>,
if rrec can be null make sure we *never* deref it.
Jeremy.

16 years agor13889: Fix resource leak on error path. Coverity bug CID #73.
Jeremy Allison [Mon, 6 Mar 2006 19:48:00 +0000 (19:48 +0000)]
r13889: Fix resource leak on error path. Coverity bug CID #73.
Jeremy.

16 years agor13887: Fix coverity bug CID #94. mem leak on error codepath.
Jeremy Allison [Mon, 6 Mar 2006 19:34:25 +0000 (19:34 +0000)]
r13887: Fix coverity bug CID #94. mem leak on error codepath.
Jeremy.

16 years agor13884: Fix coverity CID #95. Resource leak on error path.
Jeremy Allison [Mon, 6 Mar 2006 19:30:34 +0000 (19:30 +0000)]
r13884: Fix coverity CID #95. Resource leak on error path.
Jeremy.

16 years agor13882: Fix coverity CID bug #96. Missing free on error
Jeremy Allison [Mon, 6 Mar 2006 19:27:16 +0000 (19:27 +0000)]
r13882: Fix coverity CID bug #96. Missing free on error
exit path.
Jeremy.

16 years agor13880: Fix coverity bug CID #97, mem leak on error path.
Jeremy Allison [Mon, 6 Mar 2006 19:23:54 +0000 (19:23 +0000)]
r13880: Fix coverity bug CID #97, mem leak on error path.
Jeremy.

16 years agor13878: move PORT_DATA_1 to use static sized UNICODE strings as per MSDN
Gerald Carter [Mon, 6 Mar 2006 18:40:00 +0000 (18:40 +0000)]
r13878: move PORT_DATA_1 to use static sized UNICODE strings as per MSDN

16 years agor13875: Fix coverity bug #148. Deref of rrec before NULL check.
Jeremy Allison [Mon, 6 Mar 2006 17:47:21 +0000 (17:47 +0000)]
r13875: Fix coverity bug #148. Deref of rrec before NULL check.
Jeremy.

16 years agor13873: I think this is the longstanding wins server crash bug, not
Jeremy Allison [Mon, 6 Mar 2006 17:01:51 +0000 (17:01 +0000)]
r13873: I think this is the longstanding wins server crash bug, not
part of the changes I made but something that's been there
a while.... Coverity bugid #41.
Jeremy.

16 years agor13864: Some cleanup and the samr set security object function client-side.
Günther Deschner [Mon, 6 Mar 2006 15:22:00 +0000 (15:22 +0000)]
r13864: Some cleanup and the samr set security object function client-side.

Guenther

16 years agor13861: Avoid "net rpc join" segfaulting when storing the servername in the
Günther Deschner [Mon, 6 Mar 2006 14:55:27 +0000 (14:55 +0000)]
r13861: Avoid "net rpc join" segfaulting when storing the servername in the
affinity cache.

Guenther

16 years agor13846: Take care of system that do not have LDAP libraries
Simo Sorce [Sun, 5 Mar 2006 18:25:46 +0000 (18:25 +0000)]
r13846: Take care of system that do not have LDAP libraries

16 years agor13843: Merge in net sam provision and some pdb_ldap fixes
Simo Sorce [Sun, 5 Mar 2006 17:49:30 +0000 (17:49 +0000)]
r13843: Merge in net sam provision and some pdb_ldap fixes

16 years agor13841: Fix an uninitialized variable warning.
Volker Lendecke [Sun, 5 Mar 2006 17:39:21 +0000 (17:39 +0000)]
r13841: Fix an uninitialized variable warning.

Jerry, this just fixes the warning. This routine does not seem to cope well
with !UNMARSHALLING. You might want to look...

Volker

16 years agor13829: From the "It's not pretty but it works" category
Gerald Carter [Sat, 4 Mar 2006 00:05:40 +0000 (00:05 +0000)]
r13829: From the "It's not pretty but it works" category

* Finish prototype of the "add port command" implementation
  Format is "addportcommand portname deviceURI"

* DeviceURI is either
  - socket://hostname:port/
  - lpr://hostname/queue
  depending on what the client sent in the request

16 years agor13824: * add api table for Xcv TCPMON and LOCALMON calls starting
Gerald Carter [Fri, 3 Mar 2006 20:49:31 +0000 (20:49 +0000)]
r13824: * add api table for Xcv TCPMON and LOCALMON calls starting
  with the "MonitorUI" call
* Fix some parsing errors

This gets us to the Add Port Wizard dialog.

16 years agor13821: replacing some strings with macros
Gerald Carter [Fri, 3 Mar 2006 19:39:59 +0000 (19:39 +0000)]
r13821: replacing some strings with macros

16 years agor13820: * Start fleshing out the XcvDataPort() server implementation
Gerald Carter [Fri, 3 Mar 2006 19:28:51 +0000 (19:28 +0000)]
r13820: * Start fleshing out the XcvDataPort() server implementation
* Add support for the "Local Port" monitor as well through this API

16 years agor13819: Remove accidently with rev 13713 submitted and never used MY_FLAGS
Lars Müller [Fri, 3 Mar 2006 18:10:26 +0000 (18:10 +0000)]
r13819: Remove accidently with rev 13713 submitted and never used MY_FLAGS
variable.

16 years agor13816: Volunteering :-)
Volker Lendecke [Fri, 3 Mar 2006 17:00:56 +0000 (17:00 +0000)]
r13816: Volunteering :-)

> for the svn log:
>
> - Solaris' /bin/sh doesn't know "test -e" - let's use "test -f" instead
>
> Some volunteer wanna check this in? :)
>
> Cheers
> Bjoern

Volker

16 years agor13815: "Into the blind world let us now descend,"
Gerald Carter [Fri, 3 Mar 2006 16:44:30 +0000 (16:44 +0000)]
r13815: "Into the blind world let us now descend,"
Began the poet, his face as pale as death.
"I will go first, and you will follow me."
---

Adding XcvDataPort() to the spoolss code for remotely
add ports.  The design is to allow an intuitive means
of creating a new CUPS print queue from the Windows 2000/XP
APW without hacks like specifying the deviceURI in the
location field of the printer properties dialog.

Also set 'default devmode = yes' as the new default
since it causes no harm and only is executed when you
have a NULL devmode anyways.

16 years agor13802: I *knew* ASU on sparc had to be good for *something* ! :-).
Jeremy Allison [Thu, 2 Mar 2006 23:32:44 +0000 (23:32 +0000)]
r13802: I *knew* ASU on sparc had to be good for *something* ! :-).
Fix incorrect size understanding of sid name type (yes it's
already correct in the Samba4 IDL :-).
Jeremy.

16 years agor13799: Make locktest debug a little easier to read.
Jeremy Allison [Thu, 2 Mar 2006 23:23:05 +0000 (23:23 +0000)]
r13799: Make locktest debug a little easier to read.
Jeremy.

16 years agor13796: Another load_case_tables...
Jeremy Allison [Thu, 2 Mar 2006 21:42:39 +0000 (21:42 +0000)]
r13796: Another load_case_tables...
Jeremy.

16 years agor13794: If you are going to go, go big. That's what I always say.
Gerald Carter [Thu, 2 Mar 2006 19:26:33 +0000 (19:26 +0000)]
r13794: If you are going to go, go big.  That's what I always say.

* disable winbind enum {users,groups} by default after
  further conversations with Volker.

16 years agor13792: Merged Simo's fixes for tdbtraverse.
Jeremy Allison [Thu, 2 Mar 2006 18:34:10 +0000 (18:34 +0000)]
r13792: Merged Simo's fixes for tdbtraverse.
Jeremy.

16 years agor13791: Having S-1-1-0 show up in winbind lookupsid does not really make sense.
Volker Lendecke [Thu, 2 Mar 2006 18:33:43 +0000 (18:33 +0000)]
r13791: Having S-1-1-0 show up in winbind lookupsid does not really make sense.

Volker

16 years agor13778: When deleting machine accounts it's the SeMachineAccountPrivilege
Jeremy Allison [Wed, 1 Mar 2006 21:56:59 +0000 (21:56 +0000)]
r13778: When deleting machine accounts it's the SeMachineAccountPrivilege
that counts.
Jeremy.

16 years agor13776: Merge in the editposix ldapsam optimization
Simo Sorce [Wed, 1 Mar 2006 20:47:36 +0000 (20:47 +0000)]
r13776: Merge in the editposix ldapsam optimization

16 years agor13772: More default changes
Gerald Carter [Wed, 1 Mar 2006 15:23:43 +0000 (15:23 +0000)]
r13772: More default changes

* winbind nested groups = yes
* host msdfs = ye
* msdfs root = yes

16 years agor13771: BUG 3534: ignore lines in the username map file with no right hand list rathe...
Gerald Carter [Wed, 1 Mar 2006 15:11:56 +0000 (15:11 +0000)]
r13771: BUG 3534: ignore lines in the username map file with no right hand list rather than bailing out

16 years agor13766: Patch from Arek Glabek <aglabek@centeris.com>:
Gerald Carter [Wed, 1 Mar 2006 03:10:21 +0000 (03:10 +0000)]
r13766: Patch from Arek Glabek <aglabek@centeris.com>:

* Fix parsing error in eventlogadm caused by log entries
  with no DAT: line.

16 years agor13765: Fix bug reported by jra. Don't check for a group SID when storing
Gerald Carter [Wed, 1 Mar 2006 02:47:50 +0000 (02:47 +0000)]
r13765: Fix bug reported by jra.  Don't check for a group SID when storing
a user since we no longer pay any attention to the value.

16 years agor13763: r13223@cabra: derrell | 2006-02-28 20:48:23 -0500
Derrell Lipman [Wed, 1 Mar 2006 01:48:33 +0000 (01:48 +0000)]
r13763:  r13223@cabra:  derrell | 2006-02-28 20:48:23 -0500
 Add the missing comment about needing to save the new share name.

16 years agor13761: r13221@cabra: derrell | 2006-02-28 20:40:56 -0500
Derrell Lipman [Wed, 1 Mar 2006 01:41:52 +0000 (01:41 +0000)]
r13761:  r13221@cabra:  derrell | 2006-02-28 20:40:56 -0500
 When only allowing one connection per server, the cache needs to track which
 share is currently connected, or we never know whether a tdis()/tcon() for the
 new share is required.

16 years agor13759: As pointed out by Volker, it isn't much good creating
Jeremy Allison [Tue, 28 Feb 2006 15:58:09 +0000 (15:58 +0000)]
r13759: As pointed out by Volker, it isn't much good creating
a new empty acl in remove_posix_acl if you don't bother
to set it on the file in question :-).
Jeremy.

16 years agor13756: use samu_new() rather than calling talloc() directly.
Gerald Carter [Tue, 28 Feb 2006 13:53:16 +0000 (13:53 +0000)]
r13756: use samu_new() rather than calling talloc() directly.

16 years agor13751: Call proto_exists before we create the precompiles headers.
Lars Müller [Tue, 28 Feb 2006 11:57:37 +0000 (11:57 +0000)]
r13751: Call proto_exists before we create the precompiles headers.

16 years agor13750: Cleanup line wrap to less than 80 chars.
Lars Müller [Tue, 28 Feb 2006 11:56:14 +0000 (11:56 +0000)]
r13750: Cleanup line wrap to less than 80 chars.

16 years agor13748: Don't reference memory after we just freed it (Doh!).
Jeremy Allison [Tue, 28 Feb 2006 06:41:07 +0000 (06:41 +0000)]
r13748: Don't reference memory after we just freed it (Doh!).
Thanks to tridge's changes to the directory delete on close tests
for catching this.
Jeremy.

16 years agor13747: Fix the reference count for tdbsam_open() - on an
Jeremy Allison [Tue, 28 Feb 2006 06:33:31 +0000 (06:33 +0000)]
r13747: Fix the reference count for tdbsam_open() - on an
upgrade it calls tdbsam_convert() which calls tdbsam_open()
deep inside the init_sam_from_buffer_vX call.
If the ref count hasn't been set yet then we will close
the tdbsam reference in tdbsam_getsampwsid().
smbpasswd -a was core-dumping again :-).
Jeremy

16 years agor13736: Don't assume that printf can handle string arguments being NULL. Tidy
James Peach [Tue, 28 Feb 2006 00:59:14 +0000 (00:59 +0000)]
r13736: Don't assume that printf can handle string arguments being NULL. Tidy
up typing and tighten error checking a little.

16 years agor13733: Reorder so that locking and params declarations are not mingled.
James Peach [Mon, 27 Feb 2006 23:45:49 +0000 (23:45 +0000)]
r13733: Reorder so that locking and params declarations are not mingled.

16 years agor13729: Fix smbpasswd -x
Volker Lendecke [Mon, 27 Feb 2006 21:28:19 +0000 (21:28 +0000)]
r13729: Fix smbpasswd -x

16 years agor13728: No, we have not talked about this on irc less than 24h ago... ;-)
Volker Lendecke [Mon, 27 Feb 2006 21:24:12 +0000 (21:24 +0000)]
r13728: No, we have not talked about this on irc less than 24h ago... ;-)

16 years agor13727: Fix a segfault
Volker Lendecke [Mon, 27 Feb 2006 21:19:58 +0000 (21:19 +0000)]
r13727: Fix a segfault

16 years agor13724: Remove unused variable. Bug #3559 from
Jeremy Allison [Mon, 27 Feb 2006 18:48:33 +0000 (18:48 +0000)]
r13724: Remove unused variable. Bug #3559 from
jason@ncac.gwu.edu.
Jeremy.

16 years agor13722: Ensure we use the correct enumerated type. Bug #3558
Jeremy Allison [Mon, 27 Feb 2006 18:45:44 +0000 (18:45 +0000)]
r13722: Ensure we use the correct enumerated type. Bug #3558
from jason@ncac.gwu.edu.
Jeremy.

16 years agor13720: Only lockout Administrator after x bad password attempts in offline-mode
Günther Deschner [Mon, 27 Feb 2006 16:39:56 +0000 (16:39 +0000)]
r13720: Only lockout Administrator after x bad password attempts in offline-mode
when we are told to do so by the password_properties.

Guenther

16 years agor13718: There is even no need to use AC_MSG_WARN in the case the user did not
Lars Müller [Mon, 27 Feb 2006 16:18:32 +0000 (16:18 +0000)]
r13718: There is even no need to use AC_MSG_WARN in the case the user did not
request to build mount.cifs/ umount.cifs and we're not on Linux.

16 years agor13717: Use AC_MSG_WARN if we did not called --with-cifsmount on a non Linux
Lars Müller [Mon, 27 Feb 2006 15:33:19 +0000 (15:33 +0000)]
r13717: Use AC_MSG_WARN if we did not called --with-cifsmount on a non Linux
system to report we're not on Linux.

16 years agor13715: Put back the code that actually modify the account,
Simo Sorce [Mon, 27 Feb 2006 14:45:27 +0000 (14:45 +0000)]
r13715: Put back the code that actually modify the account,
removed, I presume by mistake, by Jerry in the recent
patch the removes the primary group SID stuff.

set_user_info_21 is called to update many other things
like the description of a user for example (that's what
failed on me).

Jerry, please review this one.

16 years agor13714: Set MOUNT_CIFS_VENDOR_SUFFIX if _SAMBA_BUILD_ is set to
Lars Müller [Mon, 27 Feb 2006 14:18:52 +0000 (14:18 +0000)]
r13714: Set MOUNT_CIFS_VENDOR_SUFFIX if _SAMBA_BUILD_ is set to
"-"SAMBA_VERSION_OFFICIAL_STRING"-"SAMBA_VERSION_VENDOR_SUFFIX if
SAMBA_VERSION_VENDOR_SUFFIX is set or "-"SAMBA_VERSION_OFFICIAL_STRING
only if MOUNT_CIFS_VENDOR_SUFFIX is undefined.

This results in: mount.cifs -V
mount.cifs version: 1.10-3.1.2pre1-SVN-build-13706-foovendor
or
mount.cifs version: 1.10-3.1.2pre1-SVN-build-13706

Steve: If this is to long or you do not like it, we might add something
lile -VV to report the added part.

16 years agor13713: Added installcifsmount and uninstallcifsmount rules for mount.cifs and
Lars Müller [Mon, 27 Feb 2006 14:10:14 +0000 (14:10 +0000)]
r13713: Added installcifsmount and uninstallcifsmount rules for mount.cifs and
unmount.cifs.  This is controlled via CIFSMOUNT_PROGS which is set by
configure by default to yes on linux systems only.  It's possible to
disable with --without-cifsmount anyhow.

Added ROOTSBINDIR to the Makefile to allow us an install to /sbin and
not $prefix/sbin.  Configurable with --with-rootsbindir.

16 years agor13711: * Correctly handle acb_info/acct_flags as uint32 not as uint16.
Günther Deschner [Mon, 27 Feb 2006 10:32:45 +0000 (10:32 +0000)]
r13711: * Correctly handle acb_info/acct_flags as uint32 not as uint16.
* Fix a couple of related parsing issues.
* in the info3 reply in a samlogon, return the ACB-flags (instead of
  returning zero)

Guenther

16 years agor13706: Fix typo in typo fix. (-:
Tim Potter [Mon, 27 Feb 2006 02:44:41 +0000 (02:44 +0000)]
r13706: Fix typo in typo fix.  (-:

16 years agor13705: Fix a typo (and janitor for myself).
Tim Potter [Mon, 27 Feb 2006 02:14:26 +0000 (02:14 +0000)]
r13705: Fix a typo (and janitor for myself).

16 years agor13704: Janitor for tpot.
Jeremy Allison [Mon, 27 Feb 2006 02:03:53 +0000 (02:03 +0000)]
r13704: Janitor for tpot.
Jeremy
-------------
Slightly smaller version of pdb_get_methods() patch.  Turns out that
callers to initialize_password_db() use the reload parameter so this
has turned in to a smaller cleanup than I thought.

16 years agor13697: Remove unneeded header (header not present on all Linux either) for umount...
Steve French [Sun, 26 Feb 2006 16:21:30 +0000 (16:21 +0000)]
r13697: Remove unneeded header (header not present on all Linux either) for umount.cifs.c

16 years agor13695: Make code consistent with documentation. :-)
Alexander Bokovoy [Sun, 26 Feb 2006 15:02:16 +0000 (15:02 +0000)]
r13695: Make code consistent with documentation. :-)
smbcontrol was sending messages designated for nmbd and winbindd to smbd. Thus, nmbd and winbindd
were "unshutdownable".

16 years agor13694: Committing patch from Aleksey Fedoseev <aleksey at fedoseev dot net> to NULL
Volker Lendecke [Sun, 26 Feb 2006 14:20:29 +0000 (14:20 +0000)]
r13694: Committing patch from Aleksey Fedoseev <aleksey at fedoseev dot net> to NULL
out a pointer after talloc_destroy().

Volker

16 years agor13693: More Solaris/LDAP fixes from Bjoern <bjoern@j3e.de>
Volker Lendecke [Sun, 26 Feb 2006 12:25:34 +0000 (12:25 +0000)]
r13693: More Solaris/LDAP fixes from Bjoern <bjoern@j3e.de>

16 years agor13690: Check in Björn's LDAP Solaris fix.
Volker Lendecke [Sun, 26 Feb 2006 01:41:02 +0000 (01:41 +0000)]
r13690: Check in Björn's LDAP Solaris fix.

16 years agor13688: Revert change to set DAT_FILES and SWAT_MSG_FILES in the Makefile.
Lars Müller [Sat, 25 Feb 2006 17:58:52 +0000 (17:58 +0000)]
r13688: Revert change to set DAT_FILES and SWAT_MSG_FILES in the Makefile.
Instead check for *.dat and *.msg files as done before.  Then added
files are installed and removed as soon as we have some in the
filesystem.  It's simpler and less error prone.

16 years agor13683: Fix the 'valid users = +users' problem I introduced.
Volker Lendecke [Fri, 24 Feb 2006 22:26:53 +0000 (22:26 +0000)]
r13683: Fix the 'valid users = +users' problem I introduced.

Volker

16 years agor13682: Actually give a developer a prayer of finding out where
Jeremy Allison [Fri, 24 Feb 2006 22:04:07 +0000 (22:04 +0000)]
r13682: Actually give a developer a prayer of finding out where
random error messages are coming from. Yes I'm pissed as
I'm working on a live issue right now...
Jeremy.

16 years agor13679: Commiting the rm_primary_group.patch posted on samba-technical
Gerald Carter [Fri, 24 Feb 2006 21:36:40 +0000 (21:36 +0000)]
r13679: Commiting the rm_primary_group.patch posted on samba-technical

* ignore the primary group SID attribute from struct samu*
* generate the primary group SID strictlky from the Unix
  primary group when dealing with passdb users
* Fix memory leak in original patch caused by failing to free a
  talloc *
* add wrapper around samu_set_unix() to prevent exposing the create
  BOOL to callers.  Wrappers are samu_set_unix() and samu-allic_rid_unix()

16 years agor13678: Remove unneeded braces
Volker Lendecke [Fri, 24 Feb 2006 20:50:13 +0000 (20:50 +0000)]
r13678: Remove unneeded braces

16 years agor13677: patch from Max N. Boyarov <m.boyarov@sam-solutions.net>
Gerald Carter [Fri, 24 Feb 2006 17:53:25 +0000 (17:53 +0000)]
r13677: patch from Max N. Boyarov <m.boyarov@sam-solutions.net>
Prevent div/0 when sysconf(_SC_NPROCESSORS_ONLN) fails.

16 years agor13676: have to return a value from a non-void function
Gerald Carter [Fri, 24 Feb 2006 16:06:18 +0000 (16:06 +0000)]
r13676: have to return a value from a non-void function

16 years agor13675: * patch from Bjoern JACKE <samba@j3e.de> to remove the
Gerald Carter [Fri, 24 Feb 2006 16:00:53 +0000 (16:00 +0000)]
r13675: * patch from Bjoern JACKE <samba@j3e.de> to remove the
  artificial RO bit on directories in user profiles when
  profile acls = yes.

16 years agor13671: fix return value in (void)fn()
Gerald Carter [Fri, 24 Feb 2006 06:29:15 +0000 (06:29 +0000)]
r13671: fix return value in (void)fn()

16 years agor13669: Get rid of poor errno mapping table. Bounce through NTSTATUS instead.
Jeremy Allison [Fri, 24 Feb 2006 05:47:19 +0000 (05:47 +0000)]
r13669: Get rid of poor errno mapping table. Bounce through NTSTATUS instead.
DO NOT MERGE FOR 3.0.21c PLEASE.
Jeremy.

16 years agor13664: Fix the cli_error codes to always detect a socket error.
Jeremy Allison [Fri, 24 Feb 2006 05:05:09 +0000 (05:05 +0000)]
r13664: Fix the cli_error codes to always detect a socket error.
This code needs a tidyup and common code with libsmb/errormap.c
merging. Should fix the winbindd crash Jerry found (I hope).
Jeremy.

16 years agor13663: make uninstall DESTDIR=/somewhere no longer leaves files. This is done
Lars Müller [Fri, 24 Feb 2006 00:30:09 +0000 (00:30 +0000)]
r13663: make uninstall DESTDIR=/somewhere no longer leaves files.  This is done
with the new rules: uninstallservers uninstalldat, uninstallswat (calles
uninstallmsg), uninstallmodules, uninstallclientlib, and
uninstalllibmsrpc.

We still leave directories.  We might try to remove the dirs we created
in reverse order.

The new uninstall scripts are sym links to the respective install
scripts.  Inside we set mode to install or uninstall.

installservers is now used to install the servers.  These are no longer
installed with installbin.

16 years agor13660: Attempt to better handle the failure that we cannot find our sid upon
Günther Deschner [Thu, 23 Feb 2006 16:51:53 +0000 (16:51 +0000)]
r13660: Attempt to better handle the failure that we cannot find our sid upon
startup; don't panic, shutdown instead.

Guenther

16 years agor13657: Let winbindd try to obtain the gecos field from the msSFU30Gecos
Günther Deschner [Thu, 23 Feb 2006 14:28:41 +0000 (14:28 +0000)]
r13657: Let winbindd try to obtain the gecos field from the msSFU30Gecos
attribute when "winbind nss info = sfu" is set. Fixes #3539.

Guenther

16 years agor13656: Use the new installdirs.sh syntax for all calls.
Lars Müller [Thu, 23 Feb 2006 13:08:14 +0000 (13:08 +0000)]
r13656: Use the new installdirs.sh syntax for all calls.

16 years agor13648: Duh.
Tim Potter [Thu, 23 Feb 2006 01:58:27 +0000 (01:58 +0000)]
r13648: Duh.

16 years agor13647: Fix for standalone Samba servers and XP clients. Reverts
Jeremy Allison [Thu, 23 Feb 2006 01:53:26 +0000 (01:53 +0000)]
r13647: Fix for standalone Samba servers and XP clients. Reverts
part of the PocketPC bugfix. I'm trying to get someone who
has a pocketpc to test this.
Jeremy.

16 years agor13645: Revert debug output.
Lars Müller [Thu, 23 Feb 2006 01:43:39 +0000 (01:43 +0000)]
r13645: Revert debug output.

16 years agor13644: Do not shift anything inside the for loop away. We ineterate over $@.
Lars Müller [Thu, 23 Feb 2006 01:38:00 +0000 (01:38 +0000)]
r13644: Do not shift anything inside the for loop away.  We ineterate over $@.

16 years agor13643: Enable script debug output to get some more details why some hosts
Lars Müller [Thu, 23 Feb 2006 01:05:51 +0000 (01:05 +0000)]
r13643: Enable script debug output to get some more details why some hosts
return with !=0 after calling installmodules.sh AUTH_MODULES.

16 years agor13642: Fix install* scripts to use DESTDIR.
Lars Müller [Wed, 22 Feb 2006 21:41:14 +0000 (21:41 +0000)]
r13642: Fix install* scripts to use DESTDIR.

Always pass the INSTALLPERMS and DESTDIR as first and second arg to the
scripts.

No longer prepend DESTDIR to the remaining args.

To fix bug #3282 it is important _not_ to prepend DESTDIR to the source
of the sym link pointing to smbmount.

16 years agor13641: Finish fix for #3510. Don't use client schannel when told
Jeremy Allison [Wed, 22 Feb 2006 21:18:23 +0000 (21:18 +0000)]
r13641: Finish fix for #3510. Don't use client schannel when told
not to, cope with a server that doesn't offer schannel also.
Jeremy

16 years agor13639: Never overwrite the acct_flags in rpccli_netlogon_sam_network_logon().
Günther Deschner [Wed, 22 Feb 2006 20:40:24 +0000 (20:40 +0000)]
r13639: Never overwrite the acct_flags in rpccli_netlogon_sam_network_logon().

Guenther

16 years agor13625: Now that Heimdal 0.7.2 is released, we reenable our strict checking for
Günther Deschner [Wed, 22 Feb 2006 11:47:41 +0000 (11:47 +0000)]
r13625: Now that Heimdal 0.7.2 is released, we reenable our strict checking for
c++ reserved names.

Guenther

16 years agor13622: Allow to rename machine accounts in a Samba Domain. This still uses the
Günther Deschner [Wed, 22 Feb 2006 10:28:02 +0000 (10:28 +0000)]
r13622: Allow to rename machine accounts in a Samba Domain. This still uses the
"rename user script" to do the rename of the posix machine account (this
might be changed later). Fixes #2331.

Guenther

16 years agor13614: First part of the bugfix for #3510 - net join fails
Jeremy Allison [Wed, 22 Feb 2006 04:56:53 +0000 (04:56 +0000)]
r13614: First part of the bugfix for #3510 - net join fails
against server with schannel disabled. Second part
will come tomorrow (fixing net_rpc_join_ok()).
Jeremy.

16 years agor13612: #define NO_SYSLOG is dead as a doornail.
Tim Potter [Wed, 22 Feb 2006 03:12:00 +0000 (03:12 +0000)]
r13612: #define NO_SYSLOG is dead as a doornail.

16 years agor13610: Patch from Bjoern JACKE <samba@j3e.de>. Don't default to
Jeremy Allison [Wed, 22 Feb 2006 01:31:43 +0000 (01:31 +0000)]
r13610: Patch from Bjoern JACKE <samba@j3e.de>. Don't default to
/tmp if there is no path in the share, make it unavailable.
All printer shares should have a path and IPC$ is already
explicitly set to tmpdir().
Jeremy.

16 years agor13607: Fix compile - don't ref auto variable in a structure initialization.
Jeremy Allison [Wed, 22 Feb 2006 00:34:35 +0000 (00:34 +0000)]
r13607: Fix compile - don't ref auto variable in a structure initialization.
Fix from Richard Bollinger <rabollinger@gmail.com>.
Jeremy.